Lucene search

K
cvelistCertccCVELIST:CVE-2016-9492
HistoryJul 13, 2018 - 8:00 p.m.

CVE-2016-9492 PHP forms generated using the PHP FormMail Generator are vulnerable to unrestricted upload of dangerous file types

2018-07-1320:00:00
CWE-434
certcc
www.cve.org

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.3%

The code generated by PHP FormMail Generator prior to 17 December 2016 is vulnerable to unrestricted upload of dangerous file types. In the generated form.lib.php file, upload file types are checked against a hard-coded list of dangerous extensions. This list does not include all variations of PHP files, which may lead to execution of the contained PHP code if the attacker can guess the uploaded filename. The form by default appends a short random string to the end of the filename.

CNA Affected

[
  {
    "product": "Generator",
    "vendor": "PHP FormMail",
    "versions": [
      {
        "lessThan": "17/12/2016",
        "status": "affected",
        "version": "17/12/2016",
        "versionType": "custom"
      }
    ]
  }
]

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.3%

Related for CVELIST:CVE-2016-9492